skip to main content
article

The concept of layered proving trees and its application to the automation of security protocol verification

Published: 01 August 2005 Publication History

Abstract

Security protocols are one of the most critical elements in enabling the secure communication and processing of information. The presence of flaws in published protocols highlights the complexity of security protocol design. Only formal verification can provide strong confidence in the correctness of security protocols and is considered an imperative step in their design. This paper presents a new theoretical concept, called Layered Proving Trees, for automatically applying logical postulates in logic-based security protocol verification.An algorithm for the new concept is introduced and the soundness and completeness of the technique is proved. Empirical results on the performance of the algorithm are presented. The presented proofs and empirical results demonstrate the feasibility and effectiveness of the Layered Proving Tree approach.

References

[1]
Aydos, M., Sunar, B., and Koc, C. K. 1998. An elliptic curve cryptography based authentication and key agreement protocol for wireless communication. In Proceedings of 2nd International Workshop on Discrete Algorithms and Methods for Mobility (DIAL M 98), Dallas, TX October. 1--12.
[2]
Beller, M. J., Chang, L.-F., and Yacobi, Y. 1993. Privacy and authentication on a portable communications system. IEEE Journal on Selected Areas in Communications 11, 6, 821--829.
[3]
Bieber, P. 1990. A logic of communication in a hostile environment. In Proceedings of the 3rd Computer Security Foundation Workshop. Washington, USA. 14--22.
[4]
Brackin, S. 2000. Automatically detecting most vulnerabilities in Cryptographic protocols. In DARPA Information Survivability Conference and Exposition Vol.1, January. Hilton Head, South Carolina, 222--236.
[5]
Burrows, M., Abadi, M., and Needham, R. 1990. A logic of authentication. ACM Transactions on Computer Systems 8, 1, 18--36.
[6]
Carlsen, U. 1994. Optimal privacy and authentication on a portable communications system. ACM Operating Systems Review, 28, 3, 16--23.
[7]
Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., and Scedrov, A. 1999. A meta-notation for protocol analysis. In: 12th IEEE Computer Security Foundations Workshop, Mordano, Italy, June 1999, 55--72.
[8]
Coffey, T. and Saidha, P. 1997. A logic for verifying public key cryptographic protocols. IEE Journal of Computers and Digital Techniques 144, 1, 28--32.
[9]
Coffey, T., Dojen, R., and Flanagan, T. 2003a. Formal verification: An imperative step in the design of security protocols. Computer Networks Journal 43, 5, 601--618.
[10]
Coffey, T., Dojen, R., and Flanagan, T. 2003b. On the Automated implementation of modal logics used to verify security protocols. In Proceedings of ISICT'03 (Invited Workshop on Network Security and Management at the International Symposium on Information and Communication Technologies). September. Dublin, Ireland. 324--347.
[11]
Coffey, T., Dojen, R., and Flanagan, T. 2003c. On different approaches to establish the security of Cryptographic Protocols. In Proceedings of SAM'03 (Conference on Security and Management), Vol. II, June. Las Vegas, NV, 637--643.
[12]
Coffey, T., Ventuneac, M., Newe, T., and Salomie, S. 2004. On investigating the security and fairness of a fair exchange protocol using logic-based verification. In Proceedings of IEEE International Conference on Intelligent Engineering Systems (INES2004), September. Cluj-Napoca, Romania, 325--330.
[13]
Gaarder, K. and Snekkenes, E. 1991. Applying a formal analysis technique to the CCITT X.509 strong two-way authentication protocol. Journal of Cryptology 3, 81--98.
[14]
Gong, L., Needham, R., and Yahalom, R. 1990. Reasoning about belief in cryptographic protocols. In Proceedings of the IEEE Computer Security Symposium on Security and Privacy, May. Oakland, CA, 234--248.
[15]
Gordon, M. and Melham, T. F. 1993. Introduction to HOL: A Theorem Proving Environment for Higher Order Logic. Cambridge University Press, Cambridge.
[16]
Gürgens, S. and Rudolph, C. 2002. Security analysis of (Un-)fair Non-repudiation protocols. Formal Aspects of Security, Lecture Notes in Computer Science 2629, 97--114.
[17]
Horn, G, Martin, K. and Mitchell, C. 2002. Authentication protocols for mobile network environment value-added services. IEEE Transactions on Vehicular Technology 51, 2, 383--392.
[18]
Horn, G. and Preneel, H. 2000. Authentication and payment in future mobile systems. Journal of Computer Security 8, 2/3, 183--207.
[19]
Huet, G., Felty, A., Werner, B., Herbelin, H., and Dowek, H. 1991. Presenting the system Coq, version 5.6. In Proceedings of the Second Workshop on Logical Frameworks, May. Edinburgh, UK.
[20]
Huima A. 1999. Efficient infinite-state analysis of security protocols. In Proceedings of FLOC'99 Workshop on Formal Methods and Security Protocols, July.
[21]
Kessler, V. and Wendel, G. 1994. AUTLOG---An advanced logic of authentication. In Proceedings of 7th IEEE Computer Security Foundations, August. Menlo Park, California, 90--99.
[22]
Mu, Y. and Varadharajan, V. 1996. On the design of security protocols for mobile communications, Information security and Privacy. In Proceedings of 1st Australasian Conference on Information Security and Privacy, Wollongong, Australia, June. 134--145.
[23]
Needham, R. M. and Schroeder, M. D. 1978. Using encryption for authentication in large networks of computers. Communications of the ACM 21, 12, 993--999.
[24]
Needham, R. M. and Schroeder, M. D. 1987. Authentication revisited. ACM Operating System Reviews 21, 1, 7.
[25]
Newe T. and Coffey T. 2003. Formal Verification logic for hybrid security protocols. International Journal of Computer Systems Science & Engineering 18, 1, 17--25.
[26]
Owre, S., Rajan, S., Rushby, J. M., Shankar, N., and Srivas, M. K. 1996. PVS: Combining specification, proof checking, and model checking. In Proceedings of Computer-Aided Verification, CAV '96, July/August. New Brunswick, NJ, 411--414.
[27]
Paulson, L. C. 1991. Isabelle: The next 700 therorem provers. In Odifreddi, P. (Ed.), Logic and Computer Science, Academic Press, New York, 361--386.
[28]
Roscoe A. W. 1995. Modelling and verifying key-exchange protocols using CSP and FDR, In Proceedings of 8th IEEE Computer Security Foundations Workshop, June. Kenmare, Ireland, 98.
[29]
Schneider, S. 1998. Formal Analysis of a Non-Repudiation Protocol. In Proceedings of the 11th IEEE Computer Security Foundations Workshop, June. Rockport, IL, 54--65.
[30]
Syverson, P. 1991. The use of logic in the analysis of cryptographic protocols. In Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, May. Oakland, CA. 156--170.
[31]
Syverson P. and Meadows C. 1995. Formal requirements for key distribution protocols. In Proceedings of Advances in Cryptology---EUROCRYPT'94, May. Perugia, Italy, 320--331.
[32]
Syverson, P.F. and van Oorschot, P.C. 1994. On unifying some cryptographic protocols logics. In Proceedings of the 13th IEEE Symposium on Security and Privacy. May. Oakland, CA, 14--28.
[33]
Zhang, Y. and Varadharajan, V. 2001. A logic for modelling the dynamics of beliefs in cryptographic protocols. In Proceedings of 24th Australasian Computer Science Conference, January. Gold Coast, Queensland, Australia, 215--222
[34]
Zhou, J. and Gollmann, C. 1996. A fair non-repudiation protocol. In Proceedings of 1996 IEEE Symposium on Security and Privacy, May. Oakland, CA, 55--61.

Cited By

View all
  • (2019)A Novel Security Protocol Attack Detection Logic with Unique Fault Discovery Capability for Freshness Attacks and Interleaving Session AttacksIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2017.272583116:6(969-983)Online publication date: 1-Nov-2019
  • (2019)Anonymous Lightweight Proxy Based Key Agreement for IoT (ALPKA)Wireless Personal Communications: An International Journal10.1007/s11277-019-06165-9106:2(345-364)Online publication date: 1-May-2019
  • (2018)On the security verification of a short message service protocol2018 IEEE Wireless Communications and Networking Conference (WCNC)10.1109/WCNC.2018.8377349(1-6)Online publication date: 15-Apr-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 8, Issue 3
August 2005
89 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/1085126
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 August 2005
Published in TISSEC Volume 8, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Security protocols
  2. automated protocol verification
  3. cryptographic protocols
  4. cryptography
  5. logic-based verification of security protocols

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)1
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2019)A Novel Security Protocol Attack Detection Logic with Unique Fault Discovery Capability for Freshness Attacks and Interleaving Session AttacksIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2017.272583116:6(969-983)Online publication date: 1-Nov-2019
  • (2019)Anonymous Lightweight Proxy Based Key Agreement for IoT (ALPKA)Wireless Personal Communications: An International Journal10.1007/s11277-019-06165-9106:2(345-364)Online publication date: 1-May-2019
  • (2018)On the security verification of a short message service protocol2018 IEEE Wireless Communications and Networking Conference (WCNC)10.1109/WCNC.2018.8377349(1-6)Online publication date: 15-Apr-2018
  • (2014)Design guidelines for security protocols to prevent replay & parallel session attacksComputers and Security10.1016/j.cose.2014.05.01045(255-273)Online publication date: 1-Sep-2014
  • (2013)On the detection of desynchronisation attacks against security protocols that use dynamic shared secretsComputers and Security10.5555/2748150.274858932:C(115-129)Online publication date: 1-Feb-2013
  • (2013)Establishing and Fixing Security Protocols Weaknesses Using a Logic-based Verification ToolJournal of Communications10.12720/jcm.8.11.795-8058:11(795-805)Online publication date: 2013
  • (2013)On the detection of desynchronisation attacks against security protocols that use dynamic shared secretsComputers & Security10.1016/j.cose.2012.10.00432(115-129)Online publication date: Feb-2013
  • (2012)Symmetry in Security Protocol Cryptographic Messages -- A Serious Weakness Exploitable by Parallel Session AttacksProceedings of the 2012 Seventh International Conference on Availability, Reliability and Security10.1109/ARES.2012.39(410-416)Online publication date: 20-Aug-2012
  • (2011)Countering jamming attacks against an authentication and key agreement protocol for mobile satellite communicationsComputers and Electrical Engineering10.1016/j.compeleceng.2011.01.01137:2(160-168)Online publication date: 1-Mar-2011
  • (2010)Model Checking of Needham-Schroeder Protocol Using UPPAAL2010 International Conference on Computational Intelligence and Software Engineering10.1109/WICOM.2010.5601245(1-4)Online publication date: Sep-2010
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media